Analysis
-
max time kernel
138s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-10-2024 13:08
Static task
static1
Behavioral task
behavioral1
Sample
5cc843ec28f5f4b15bf2e7e3e95ad54d_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5cc843ec28f5f4b15bf2e7e3e95ad54d_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
5cc843ec28f5f4b15bf2e7e3e95ad54d_JaffaCakes118.exe
-
Size
281KB
-
MD5
5cc843ec28f5f4b15bf2e7e3e95ad54d
-
SHA1
7f8f587b2a18f801b48ebb182854056a505c7f2e
-
SHA256
8947301e85623e30300e9094eb2dad7f325660419362c223dba601de5bd9e3c4
-
SHA512
dc6e05e0d1b583f8c89f54cc28582f904e196c48919e0c91480c69a5809f0efcdf2a0a16371779693a8915d91b0fd0ccf78d17799a09f32cae6c2c2a999333f5
-
SSDEEP
6144:jRSqB6PTCV6/+quQKkZhif29yXTaBTVngQ6lTL5SO:v6PWV6/+qe8hmghTnV3O
Malware Config
Extracted
gcleaner
gc-prtnrs.top
gcc-prtnrs.top
Signatures
-
OnlyLogger
A tiny loader that uses IPLogger to get its payload.
-
OnlyLogger payload 5 IoCs
resource yara_rule behavioral2/memory/3612-2-0x00000000020F0000-0x000000000211E000-memory.dmp family_onlylogger behavioral2/memory/3612-3-0x0000000000400000-0x0000000000431000-memory.dmp family_onlylogger behavioral2/memory/3612-11-0x0000000000400000-0x00000000004CA000-memory.dmp family_onlylogger behavioral2/memory/3612-13-0x0000000000400000-0x0000000000431000-memory.dmp family_onlylogger behavioral2/memory/3612-12-0x00000000020F0000-0x000000000211E000-memory.dmp family_onlylogger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 5cc843ec28f5f4b15bf2e7e3e95ad54d_JaffaCakes118.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 24 iplogger.org 30 iplogger.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 10 IoCs
pid pid_target Process procid_target 3916 3612 WerFault.exe 83 5024 3612 WerFault.exe 83 956 3612 WerFault.exe 83 4140 3612 WerFault.exe 83 2752 3612 WerFault.exe 83 4996 3612 WerFault.exe 83 4340 3612 WerFault.exe 83 5108 3612 WerFault.exe 83 2892 3612 WerFault.exe 83 2960 3612 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5cc843ec28f5f4b15bf2e7e3e95ad54d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Kills process with taskkill 1 IoCs
pid Process 1012 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1012 taskkill.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3612 wrote to memory of 4876 3612 5cc843ec28f5f4b15bf2e7e3e95ad54d_JaffaCakes118.exe 104 PID 3612 wrote to memory of 4876 3612 5cc843ec28f5f4b15bf2e7e3e95ad54d_JaffaCakes118.exe 104 PID 3612 wrote to memory of 4876 3612 5cc843ec28f5f4b15bf2e7e3e95ad54d_JaffaCakes118.exe 104 PID 3612 wrote to memory of 1148 3612 5cc843ec28f5f4b15bf2e7e3e95ad54d_JaffaCakes118.exe 106 PID 3612 wrote to memory of 1148 3612 5cc843ec28f5f4b15bf2e7e3e95ad54d_JaffaCakes118.exe 106 PID 3612 wrote to memory of 1148 3612 5cc843ec28f5f4b15bf2e7e3e95ad54d_JaffaCakes118.exe 106 PID 3612 wrote to memory of 3120 3612 5cc843ec28f5f4b15bf2e7e3e95ad54d_JaffaCakes118.exe 108 PID 3612 wrote to memory of 3120 3612 5cc843ec28f5f4b15bf2e7e3e95ad54d_JaffaCakes118.exe 108 PID 3612 wrote to memory of 3120 3612 5cc843ec28f5f4b15bf2e7e3e95ad54d_JaffaCakes118.exe 108 PID 3612 wrote to memory of 4744 3612 5cc843ec28f5f4b15bf2e7e3e95ad54d_JaffaCakes118.exe 116 PID 3612 wrote to memory of 4744 3612 5cc843ec28f5f4b15bf2e7e3e95ad54d_JaffaCakes118.exe 116 PID 3612 wrote to memory of 4744 3612 5cc843ec28f5f4b15bf2e7e3e95ad54d_JaffaCakes118.exe 116 PID 4744 wrote to memory of 1012 4744 cmd.exe 120 PID 4744 wrote to memory of 1012 4744 cmd.exe 120 PID 4744 wrote to memory of 1012 4744 cmd.exe 120
Processes
-
C:\Users\Admin\AppData\Local\Temp\5cc843ec28f5f4b15bf2e7e3e95ad54d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5cc843ec28f5f4b15bf2e7e3e95ad54d_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3612 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3612 -s 6202⤵
- Program crash
PID:3916
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3612 -s 6562⤵
- Program crash
PID:5024
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3612 -s 7442⤵
- Program crash
PID:956
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3612 -s 7642⤵
- Program crash
PID:4140
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3612 -s 8482⤵
- Program crash
PID:2752
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3612 -s 10922⤵
- Program crash
PID:4996
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3612 -s 11442⤵
- Program crash
PID:4340
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3612 -s 15642⤵
- Program crash
PID:5108
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{ObW3-l9CRE-xYtG-jsFFM}\19728001300.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4876
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{ObW3-l9CRE-xYtG-jsFFM}\03683419211.exe" /mix2⤵
- System Location Discovery: System Language Discovery
PID:1148
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{ObW3-l9CRE-xYtG-jsFFM}\51040241797.exe" /mix2⤵
- System Location Discovery: System Language Discovery
PID:3120
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3612 -s 18882⤵
- Program crash
PID:2892
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "5cc843ec28f5f4b15bf2e7e3e95ad54d_JaffaCakes118.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\5cc843ec28f5f4b15bf2e7e3e95ad54d_JaffaCakes118.exe" & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "5cc843ec28f5f4b15bf2e7e3e95ad54d_JaffaCakes118.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1012
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3612 -s 15882⤵
- Program crash
PID:2960
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3612 -ip 36121⤵PID:1860
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3612 -ip 36121⤵PID:4028
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3612 -ip 36121⤵PID:3884
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3612 -ip 36121⤵PID:1936
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3612 -ip 36121⤵PID:1980
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3612 -ip 36121⤵PID:5000
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3612 -ip 36121⤵PID:2904
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 3612 -ip 36121⤵PID:1236
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3612 -ip 36121⤵PID:2320
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3612 -ip 36121⤵PID:1084
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5